Advertisement
Guest User

Untitled

a guest
May 3rd, 2017
723
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.71 KB | None | 0 0
  1.  
  2. Here are the postfix details:
  3. ---------------------------------
  4. #:>postconf -n
  5. alias_database = hash:/etc/postfix/aliases
  6. alias_maps = hash:/etc/postfix/aliases
  7. broken_sasl_auth_clients = yes
  8. command_directory = /usr/sbin
  9. config_directory = /etc/postfix
  10. daemon_directory = /usr/libexec/postfix
  11. data_directory = /var/lib/postfix
  12. debug_peer_level = 2
  13. debug_peer_list = gmail.com
  14. header_checks = regexp:/etc/postfix/header_checks
  15. html_directory = /usr/share/doc/postfix-2.5.6-documentation/html
  16. inet_interfaces = all
  17. mail_owner = postfix
  18. mailq_path = /usr/bin/mailq.postfix
  19. manpage_directory = /usr/share/man
  20. mydestination = localhost
  21. myhostname = sub.domain.tld
  22. mynetworks = xx.xx.xx.xx
  23. newaliases_path = /usr/bin/newaliases.postfix
  24. non_smtpd_milters = unix:/var/run/dk-milter/dk.sock
  25. queue_directory = /var/spool/postfix
  26. readme_directory = /usr/share/doc/postfix-2.5.6-documentation/readme
  27. sample_directory = /etc/postfix
  28. sendmail_path = /usr/sbin/sendmail.postfix
  29. setgid_group = postdrop
  30. smtpd_milters = unix:/var/run/dk-milter/dk.sock
  31. smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated check_policy_service unix:private/vpm-pfpolicy reject_unauth_destination
  32. smtpd_sasl_auth_enable = yes
  33. unknown_local_recipient_reject_code = 550
  34. virtual_mailbox_domains = pgsql:/etc/postfix/vpm-domains
  35. virtual_transport = vpm-pftransport
  36.  
  37. -------------------------------
  38. Here is the dk-milter details:
  39.  
  40. #:>cat /etc/sysconfig/dk-milter
  41. # Default values
  42. #
  43. USER="dk-milt"
  44. PORT="local:/var/run/dk-milter/dk.sock"
  45. SIGNING_DOMAIN="domain.tld"
  46. SELECTOR_NAME="dk1"
  47. KEYFILE="/etc/mail/domainkeys/dk_${SIGNING_DOMAIN}.pem"
  48. SIGNER=yes
  49. VERIFIER=yes
  50. CANON=simple
  51. REJECTION="bad=r,dns=t,int=t,no=a,miss=r"
  52. EXTRA_ARGS="-h -l -D"
  53. MILTER_GROUP="mail"
  54.  
  55. # User configuration
  56. #
  57. #PORT0="inet:10034@localhost"
  58. #SIGNER0=no
  59. #PORT1="inet:10035@localhost"
  60. #VERIFIER1=no
  61. #...
  62. ---------------------------------
  63.  
  64. So I'm having issues with the Domain Keys signing messages.
  65. I've used dk-milter-1.0.2-0.i386.rpm & followed the installation doc properly. Also my DNS settings & records are perfect.
  66. Now, my problem is that when I send mails using webmail from the local user configured through vPostmaster then the mails are getting signed BUT the issue is that when the mails sent from different machines using their applicaitons then the messages are delivered but Not signed. [ I've already added their IP addreses here: mynetworks = xx.xx.xx.xx in main.cf]
  67. What am i Missing?
  68. Is this a postfix issue or a Domain Keys issue ?
  69.  
  70. ---------------------------------
  71. Here are the Gmail headers:
  72.  
  73. ## Mails Signed:
  74. Received-SPF: pass (google.com: domain of xx@xxx.com designates xx.xx.xx.xx as permitted sender) client-ip=xx.xx.xx.xx;
  75. DomainKey-Status: good (test mode)
  76. Authentication-Results: mx.google.com; spf=pass (google.com: domain of xx@xxx.com designates xx.xx.xx.xx as permitted sender) smtp.mail=xx@xxx.com; domainkeys=pass (test mode) header.From=xx@xxx.com
  77. Message-ID: <04e5e968f1477701780046adc9a54e67.squirrel@xx.xx.xx.xx>
  78. X-DomainKeys: Sendmail DomainKeys Filter v1.0.2 xx.xxx.com 884C2160C78
  79. DomainKey-Signature: a=rsa-sha1; s=dk1; d=xxx..com; c=simple; q=dns;
  80. b=a2VI2luMgivi7pYjjXiLD+Wmm9MYNKvfYdS8x3TiFekVNUowGQz/TiJfvmI0Q43TI
  81. 8nnedknImUkrONAsijbqw==
  82.  
  83.  
  84. ## Mails NOT signed:
  85. Received-SPF: pass (google.com: domain of xx@xxx.com designates xx.xx.xx.xx as permitted sender) client-ip=xx.xx.xx.xx;Authentication-Results: mx.google.com; spf=pass (google.com: domain of xx@xxx.com designates xx.xx.xx.xx as permitted sender) smtp.mail=xx@xxx.com
  86. Message-ID: <265003-2200973221109811@mailrelay90.com>
  87. X-DomainKeys: Sendmail DomainKeys Filter v1.0.2 sub.domain.tld C89AC160C7E
  88.  
  89. ---------------------------------
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement